Person identification using ocular biometrics with liveness detection

a biometric and liveness detection technology, applied in the field of person identification, can solve the problems of password verification, many weaknesses in accuracy, security, and many common methods used for identity determination

Active Publication Date: 2013-12-19
TEXAS STATE UNIVERSITY
View PDF0 Cites 119 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Many commonly used methods for identity determination have known problems.
For example, password verification has demonstrated many weaknesses in areas of accuracy (the individual typing the password may not actually be its owner), usability (people forget passwords), and security (people write passwords down or create easy-to-hack passwords).
In cases when the user is prompted to select the identification key from a sequence of numerical and graphical symbols, there is a danger of accidental or intentional shoulder surfing performed directly or by use of a hidden camera.
Moreover, such challenges may become specifically pronounced in cases of multi-user environments including shared-workstation use and more contemporary interaction media such as tabletops.
Authentication methods requiring remembrance of information such as symbols and photos have reduced usability, due to the fact that long, sophisticated passwords can be easily forgotten and short passwords are easy to break.
Even biometric methods such as iris and finger print-based authentication may not be completely fraud-proof, since they are based on a human's body characteristics that can be replicated.
However, commercial iris-identification systems may be easy to spoof, and they are also inconvenient and intrusive since they usually require a user to stand very still and very close to the image capturing device.
Accurate estimation of oculomotor plant characteristics is challenging due to the secluded nature of the corresponding anatomical components, which relies on indirect estimation and includes noise and inaccuracies associated with the eye tracking equipment, and also relies on effective classification and filtering of the eye movement signal.
Many biometric technologies are susceptible to attacks in which faked human features (for example, fake fingerprints, facial images, or iris images) are successfully as passed off as authentic.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Person identification using ocular biometrics with liveness detection
  • Person identification using ocular biometrics with liveness detection
  • Person identification using ocular biometrics with liveness detection

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0037]As used herein, “oculomotor plant” means the eye globe and its surrounding tissues, ligaments, and extraocular muscles (EOMs), each of which may contain thin and thick filaments, tendon-like components, various tissues and liquids.

[0038]As used herein, “scanpath” means a spatial path formed by a sequence of fixations and saccades. Fixations occur when the eye is held in a relatively stable position, allowing heightened visual acuity on an object of interest. Saccades may occur when the eye rotates quickly, for example, between points of fixation, with almost no visual acuity maintained during rotation. Velocities during saccades may reach as high as 700° per second.

[0039]As used herein, “brain control strategies” are defined as an ability of the brain to guide the eye to gather the information from the surrounding world. Strategies may be based on, or include, information on how and where the eye is guided. Brain control strategies can manifest themselves in the spatial and te...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method of assessing the identity of a person by one or more of: internal non-visible anatomical structure of an eye represented by the Oculomotor Plant Characteristics (OPC), brain performance represented by the Complex Eye Movement patterns (CEM), iris patterns, and periocular information. In some embodiments, a method of making a biometric assessment includes measuring eye movement of a subject, making an assessment of whether the subject is alive based on the measured eye movement, and assessing a person's identity based at least in part on the assessment of whether the subject is alive. In some embodiments, a method of making a biometric assessment includes measuring eye movement of a subject, assessing characteristics from the measured eye movement, and assessing a state of the subject based on the assessed characteristics.

Description

PRIORITY CLAIM[0001]This application is a continuation-in-part of International Application No. PCT / US2012 / 30912 Entitled: “PERSON IDENTIFICATION USING OCULAR BIOMETRICS”, filed on Mar. 28, 2012, the disclosure of which is incorporated herein by reference in its entirety.STATEMENT REGARDING FEDERALLY SPONSORED RESEARCH OR DEVELOPMENT[0002]This invention was made with government support under award no. 60NANB10D213 awarded by the National Institute of Standards, the National Science Foundation CAREER Grant #CNS-1250718, the National Institute of Standards and Technology Grants #60NANB10D213 and #60NANB12D234, and the National Science Foundation GRFP Grant #DGE-1144466. The government has certain rights in the invention.BACKGROUND[0003]1. Field[0004]This disclosure is generally related to person identification, and more specifically to methods and systems for identifying persons using ocular biometric information.[0005]2. Description of the Related Art[0006]Accurate, non-intrusive, an...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06K9/00
CPCG06K9/0061G06K9/00335G06K9/00885G06K9/00899A61B5/164A61B5/117A61B5/165A61B5/4064A61B5/4845A61B3/113
Inventor KOMOGORTSEV, OLEG V.
Owner TEXAS STATE UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products